Bug 17539 - ffmpeg new security issues CVE-2016-1897, CVE-2016-1898, and CVE-2016-2213
Summary: ffmpeg new security issues CVE-2016-1897, CVE-2016-1898, and CVE-2016-2213
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/672314/
Whiteboard: has_procedure advisory MGA5-32-OK MGA...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-01-19 19:07 CET by David Walser
Modified: 2016-06-20 19:48 CEST (History)
2 users (show)

See Also:
Source RPM: ffmpeg-2.4.12-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-01-19 19:07:43 CET
Two more security issues have been fixed in FFmpeg.  The fixes have not yet been backported to the 2.4 branch.

http://ffmpeg.org/security.html

More info on these issues in this thread:
http://www.openwall.com/lists/oss-security/2016/01/14/1

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2016-02-03 15:25:45 CET
CVE-2016-2213 has also been fixed in ffmpeg 2.8.5:
http://openwall.com/lists/oss-security/2016/02/03/2
David Walser 2016-02-03 15:43:12 CET

Summary: ffmpeg new security issues CVE-2016-1897 and CVE-2016-1898 => ffmpeg new security issues CVE-2016-1897, CVE-2016-1898, and CVE-2016-2213

Comment 2 David Walser 2016-02-04 16:31:11 CET
These issues are now fixed in 2.4.13.

(In reply to David Walser from comment #1)
> CVE-2016-2213 has also been fixed in ffmpeg 2.8.5:
> http://openwall.com/lists/oss-security/2016/02/03/2

Actually that one was fixed in 2.8.6 (and 2.4.13).
Comment 3 David Walser 2016-02-04 16:42:27 CET
Updated packages uploaded for Mageia 5.

Note that there are core and tainted builds for this package.

Advisory:
========================

Updated ffmpeg packages fix security vulnerabilities:

FFmpeg 2.x allows remote attackers to conduct cross-origin attacks and read
arbitrary files by using the concat protocol in an HTTP Live Streaming (HLS)
M3U8 file, leading to an external HTTP request in which the URL string
contains the first line of a local file (CVE-2016-1897).

FFmpeg 2.x allows remote attackers to conduct cross-origin attacks and read
arbitrary files by using the subfile protocol in an HTTP Live Streaming (HLS)
M3U8 file, leading to an external HTTP request in which the URL string
contains an arbitrary line of a local file (CVE-2016-1898).

Out-of-array read in FFmpeg before 2.4.13 in jpeg2000_decode_tile() in
jpeg2000dec.c (CVE-2016-2213).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2213
http://openwall.com/lists/oss-security/2016/02/03/2
http://git.videolan.org/?p=ffmpeg.git;a=shortlog;h=n2.4.13
http://ffmpeg.org/download.html
http://ffmpeg.org/security.html
========================

Updated packages in {core,tainted}/updates_testing:
========================
ffmpeg-2.4.13-1.mga5
libavcodec56-2.4.13-1.mga5
libpostproc53-2.4.13-1.mga5
libavformat56-2.4.13-1.mga5
libavutil54-2.4.13-1.mga5
libswscaler3-2.4.13-1.mga5
libavfilter5-2.4.13-1.mga5
libswresample1-2.4.13-1.mga5
libffmpeg-devel-2.4.13-1.mga5
libffmpeg-static-devel-2.4.13-1.mga5

from ffmpeg-2.4.13-1.mga5.src.rpm

Assignee: bugsquad => qa-bugs

Comment 4 William Kenney 2016-02-05 02:01:42 CET
In VirtualBox, M5, KDE, 32-bit

Package(s) under test:
ffmpeg libavcodec56 libpostproc53 libavformat56
libavutil54 libswscaler3 libavfilter5

default install of ffmpeg libavcodec56 libpostproc53
libavformat56 libavutil54 libswscaler3 libavfilter5

[root@localhost wilcal]# urpmi ffmpeg
Package ffmpeg-2.4.12-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavcodec56
Package libavcodec56-2.4.12-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libpostproc53
Package libpostproc53-2.4.12-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavformat56
Package libavformat56-2.4.12-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavutil54
Package libavutil54-2.4.12-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libswscaler3
Package libswscaler3-2.4.12-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavfilter5
Package libavfilter5-2.4.12-1.mga5.tainted.i586 is already installed

ffmpeg -i canon_org.mov     -ar 22050  -s 240x140  canon.mp4
ffmpeg -i ob_org.flv        -ar 22050  -s 240x140  ob.wmv
ffmpeg -i sony_org.mp4      -ar 48000  -vb 303000  -r 30  -s 640x480  -aspect 4:3 -vcodec mpeg4  sony_resize.mp4
ffmpeg -i waiting_for_santa_org.wmv   -ar 48000  waiting_for_santa.mp4
ffmpeg -i star_wars_org.wav star_wars.mp3
ffmpeg -i james_bond_theme_org.mp3 james_bond_theme.webm
ffmpeg -i james_bond_theme.webm james_bond_theme.flac
ffmpeg -i waiting_for_santa_org.wmv  waiting_for_santa.mp3
All processes proceeded correctly.
OpenShot edits videos+audio correctly.

install ffmpeg libavcodec56 libpostproc53 libavformat56
libavutil54 libswscaler3 libavfilter5 from updates_testing

[root@localhost wilcal]# urpmi ffmpeg
Package ffmpeg-2.4.13-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavcodec56
Package libavcodec56-2.4.13-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libpostproc53
Package libpostproc53-2.4.13-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavformat56
Package libavformat56-2.4.13-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavutil54
Package libavutil54-2.4.13-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libswscaler3
Package libswscaler3-2.4.13-1.mga5.tainted.i586 is already installed
[root@localhost wilcal]# urpmi libavfilter5
Package libavfilter5-2.4.13-1.mga5.tainted.i586 is already installed

ffmpeg -i canon_org.mov     -ar 22050  -s 240x140  canon.mp4
ffmpeg -i ob_org.flv        -ar 22050  -s 240x140  ob.wmv
ffmpeg -i sony_org.mp4      -ar 48000  -vb 303000  -r 30  -s 640x480  -aspect 4:3 -vcodec mpeg4  sony_resize.mp4
ffmpeg -i waiting_for_santa_org.wmv   -ar 48000  waiting_for_santa.mp4
ffmpeg -i star_wars_org.wav star_wars.mp3
ffmpeg -i james_bond_theme_org.mp3 james_bond_theme.webm
ffmpeg -i james_bond_theme.webm james_bond_theme.flac
ffmpeg -i waiting_for_santa_org.wmv  waiting_for_santa.mp3
All processes proceeded correctly.
OpenShot edits videos+audio correctly.

CC: (none) => wilcal.int
Whiteboard: (none) => MGA5-32-OK

Comment 5 William Kenney 2016-02-05 02:24:04 CET
In VirtualBox, M5, KDE, 64-bit

Package(s) under test:
ffmpeg lib64avcodec56 lib64postproc53 lib64avformat56
lib64avutil54 lib64swscaler3 lib64avfilter5

default install of ffmpeg lib64avcodec56 lib64postproc53
lib64avformat56 lib64avutil54 lib64swscaler3 lib64avfilter5

[root@localhost test_ffmpeg]# urpmi ffmpeg
Package ffmpeg-2.4.12-1.mga5.tainted.x86_64 is already installed
[root@localhost test_ffmpeg]# urpmi lib64avcodec56
Package lib64avcodec56-2.4.12-1.mga5.tainted.x86_64 is already installed
[root@localhost test_ffmpeg]# urpmi lib64postproc53
Package lib64postproc53-2.4.12-1.mga5.tainted.x86_64 is already installed
[root@localhost test_ffmpeg]# urpmi lib64avformat56
Package lib64avformat56-2.4.12-1.mga5.tainted.x86_64 is already installed
[root@localhost test_ffmpeg]# urpmi lib64avutil54
Package lib64avutil54-2.4.12-1.mga5.tainted.x86_64 is already installed
[root@localhost test_ffmpeg]# urpmi lib64swscaler3
Package lib64swscaler3-2.4.12-1.mga5.tainted.x86_64 is already installed                                                                             
[root@localhost test_ffmpeg]# urpmi lib64avfilter5
Package lib64avfilter5-2.4.12-1.mga5.tainted.x86_64 is already installed

ffmpeg -i canon_org.mov     -ar 22050  -s 240x140  canon.mp4
ffmpeg -i ob_org.flv        -ar 22050  -s 240x140  ob.wmv
ffmpeg -i sony_org.mp4      -ar 48000  -vb 303000  -r 30  -s 640x480  -aspect 4:3 -vcodec mpeg4  sony_resize.mp4
ffmpeg -i waiting_for_santa_org.wmv   -ar 48000  waiting_for_santa.mp4
ffmpeg -i star_wars_org.wav star_wars.mp3
ffmpeg -i james_bond_theme_org.mp3 james_bond_theme.webm
ffmpeg -i james_bond_theme.webm james_bond_theme.flac
ffmpeg -i waiting_for_santa_org.wmv  waiting_for_santa.mp3
All processes proceeded correctly.
OpenShot edits videos+audio correctly.

install ffmpeg libavcodec56 libpostproc53 libavformat56
libavutil54 libswscaler3 libavfilter5 from updates_testing

[root@localhost wilcal]# urpmi ffmpeg
Package ffmpeg-2.4.13-1.mga5.tainted.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64avcodec56
Package lib64avcodec56-2.4.13-1.mga5.tainted.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64postproc53
Package lib64postproc53-2.4.13-1.mga5.tainted.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64avformat56
Package lib64avformat56-2.4.13-1.mga5.tainted.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64avutil54
Package lib64avutil54-2.4.13-1.mga5.tainted.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64swscaler3
Package lib64swscaler3-2.4.13-1.mga5.tainted.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64avfilter5
Package lib64avfilter5-2.4.13-1.mga5.tainted.x86_64 is already installed

ffmpeg -i canon_org.mov     -ar 22050  -s 240x140  canon.mp4
ffmpeg -i ob_org.flv        -ar 22050  -s 240x140  ob.wmv
ffmpeg -i sony_org.mp4      -ar 48000  -vb 303000  -r 30  -s 640x480  -aspect 4:3 -vcodec mpeg4  sony_resize.mp4
ffmpeg -i waiting_for_santa_org.wmv   -ar 48000  waiting_for_santa.mp4
ffmpeg -i star_wars_org.wav star_wars.mp3
ffmpeg -i james_bond_theme_org.mp3 james_bond_theme.webm
ffmpeg -i james_bond_theme.webm james_bond_theme.flac
ffmpeg -i waiting_for_santa_org.wmv  waiting_for_santa.mp3
All processes proceeded correctly.
OpenShot edits videos+audio correctly.

Whiteboard: MGA5-32-OK => MGA5-32-OK MGA5-64-OK

Comment 6 William Kenney 2016-02-05 02:24:38 CET
This update works fine.
Testing complete for MGA5, 32-bit & 64-bit
Validating the update.
Could someone from the sysadmin team push to updates.
Thanks

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 7 claire robinson 2016-02-09 16:54:34 CET
Advisory uploaded. Added tainted srpm ffmpeg-2.4.13-1.mga5.tainted

Whiteboard: MGA5-32-OK MGA5-64-OK => has_procedure advisory MGA5-32-OK MGA5-64-OK

Comment 8 Mageia Robot 2016-02-09 20:06:10 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0060.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 9 David Walser 2016-02-10 21:08:44 CET
(In reply to David Walser from comment #2)
> These issues are now fixed in 2.4.13.
> 
> (In reply to David Walser from comment #1)
> > CVE-2016-2213 has also been fixed in ffmpeg 2.8.5:
> > http://openwall.com/lists/oss-security/2016/02/03/2
> 
> Actually that one was fixed in 2.8.6 (and 2.4.13).

LWN reference for CVE-2016-2213:
http://lwn.net/Vulnerabilities/675050/

URL: (none) => http://lwn.net/Vulnerabilities/672314/

Comment 10 David Walser 2016-02-22 19:21:26 CET
More CVEs were fixed in 2.4.13:
CVE-2016-2326
CVE-2016-2328
CVE-2016-2329
CVE-2016-2330

LWN reference for CVE-2016-2329:
http://lwn.net/Vulnerabilities/676796/
Comment 11 David Walser 2016-03-07 19:13:07 CET
LWN reference for CVE-2016-2326:
http://lwn.net/Vulnerabilities/679124/
Comment 12 David Walser 2016-06-20 19:48:21 CEST
LWN reference for CVE-2016-2328 and CVE-2016-2330:
http://lwn.net/Vulnerabilities/692033/

Note You need to log in before you can comment on or make changes to this bug.